From d61aa2ff741d9a7ff8316b66f719530443217817 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sat, 16 May 2020 18:38:37 -0400 Subject: [PATCH] Update README.md --- vulnerable_servers/README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md index 9d41fde..6c78998 100644 --- a/vulnerable_servers/README.md +++ b/vulnerable_servers/README.md @@ -9,6 +9,7 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - DOMXSS: - Game of Hacks: - Gruyere: +- Hack the Box: - Hack This Site: - Hack This: - Hack Yourself first @@ -28,4 +29,4 @@ The following is a collection of vulnerable servers (VMs) or websites that you c - Web Security Dojo: - WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: -- PortSwigger Web Security Academy: https://portswigger.net/web-security +- PortSwigger Web Security Academy: